Advisory Details

March 19th, 2018

Microsoft Windows Remote Assistance XML External Entity Processing Information Disclosure Vulnerability

ZDI-18-242
ZDI-CAN-5378

CVE ID CVE-2018-0878
CVSS SCORE 4.3, AV:N/AC:M/Au:N/C:P/I:N/A:N
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS Windows
VULNERABILITY DETAILS


This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the processing of .msrcIncident Remote Assistance invitation files. Due to the improper restriction of XML External Entity (XXE) references, a specially crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose information under the context of the current user.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0878
DISCLOSURE TIMELINE
  • 2017-11-14 - Vulnerability reported to vendor
  • 2018-03-19 - Coordinated public release of advisory
  • 2018-03-19 - Advisory Updated
CREDIT Nabeel Ahmed
BACK TO ADVISORIES